top title background image
flash

nnxPt0Yydv.doc

Status: finished
Submission Time: 2022-09-02 13:23:09 +02:00
Malicious
Exploiter
Evader
CVE-2021-40444, Follina CVE-2022-30190

Comments

Tags

  • CVE-2022-30190
  • doc
  • Follina

Details

  • Analysis ID:
    696518
  • API (Web) ID:
    1063996
  • Analysis Started:
    2022-09-02 13:23:11 +02:00
  • Analysis Finished:
    2022-09-02 13:36:31 +02:00
  • MD5:
    15b691f0c5d627e71fed8a5d34fb0328
  • SHA1:
    1c7cb38d8fc2f01a6331ade0fdf4cb9779a5ae74
  • SHA256:
    3833142e8b5a9174615c83c1165fa67bd9f46a230058adf8fc9cbb081bb92d30
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 68
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
malicious
Score: 80
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior

Third Party Analysis Engines

malicious
Score: 31/64
malicious
Score: 20/40
malicious

IPs

IP Country Detection
8.8.8.8
United States
82.202.173.45
Russian Federation
52.109.88.191
United States

URLs

Name Detection
https://qaz.im/load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6
https://o365auditrealtimeingestion.manage.office.com
https://insertmedia.bing.office.net/odc/insertmedia
Click to see the 97 hidden entries
https://clients.config.office.net/user/v1.0/ios
https://incidents.diagnostics.office.com
https://wus2.contentsync.
https://outlook.office365.com
https://management.azure.com
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
https://messaging.lifecycle.office.com/
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
https://apis.live.net/v5.0/
https://outlook.office365.com/api/v1.0/me/Activities
http://weather.service.msn.com/data.aspx
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
https://ncus.contentsync.
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
https://outlook.office365.com/autodiscover/autodiscover.json
https://prod-global-autodetect.acompli.net/autodetect
https://analysis.windows.net/powerbi/api
https://webshell.suite.office.com
https://ncus.pagecontentsync.
https://messaging.action.office.com/
https://devnull.onenote.com
https://api.powerbi.com/beta/myorg/imports
https://graph.windows.net/
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
https://login.windows.net/common/oauth2/authorize
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
https://messaging.lifecycle.office.com/getcustommessage16
https://management.azure.com/
https://substrate.office.com/search/api/v1/SearchHistory
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
https://officesetup.getmicrosoftkey.com
https://outlook.office365.com/
https://storage.live.com/clientlogs/uploadlocation
https://outlook.office.com/
https://substrate.office.com/search/api/v2/init
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
https://entitlement.diagnostics.office.com
https://clients.config.office.net/user/v1.0/android/policies
https://asgsmsproxyapi.azurewebsites.net/
http://go.microft.com/fwlink/?LinkID=533240m
https://incidents.diagnosticssdf.office.com
https://api.office.net
https://rpsticket.partnerservices.getmicrosoftkey.com
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
https://api.microsoftstream.com/api/
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
https://ofcrecsvcapi-int.azurewebsites.net/
https://api.aadrm.com/
https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
https://entitlement.diagnosticssdf.office.com
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
https://cloudfiles.onenote.com/upload.aspx
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://cortana.ai
https://lookup.onenote.com/lookup/geolocation/v1
https://cr.office.com
https://powerlift.acompli.net
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
https://clients.config.office.net/user/v1.0/tenantassociationkey
https://api.addins.omex.office.net/appinfo/query
https://cdn.entity.
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
https://roaming.edog.
https://autodiscover-s.outlook.com/
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
https://shell.suite.office.com:1443
https://login.microsoftonline.com/
https://api.aadrm.com
https://dataservice.o365filtering.com/
https://graph.windows.net
https://api.addins.store.officeppe.com/addinstemplate
https://web.microsoftstream.com/video/
https://api.powerbi.com/v1.0/myorg/groups
https://api.diagnosticssdf.office.com/v2/feedback
https://www.odwebp.svc.ms
https://dev0-api.acompli.net/autodetect
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://messaging.engagement.office.com/
https://globaldisco.crm.dynamics.com
https://outlook.office.com/autosuggest/api/v1/init?cvid=
https://api.diagnosticssdf.office.com
https://store.office.cn/addinstemplate
https://my.microsoftpersonalcontent.com
https://api.scheduler.
https://sr.outlook.office.net/ws/speech/recognize/assistant/work
https://officeci.azurewebsites.net/api/
https://tasks.office.com
https://powerlift-frontdesk.acompli.net
https://res.getmicrosoftkey.com/api/redemptionevents
https://graph.ppe.windows.net
https://portal.office.com/account/?ref=ClientMeControl
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\nnxPt0Yydv.doc.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Aug 16 20:38:44 2022, mtime=Fri Sep 2 19:29:53 2022, atime=Fri Sep 2 19:29:39 2022, length=23549, window=hide
#
C:\Users\user\AppData\Local\Temp\RES8088.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\result\results.xsl
XML 1.0 document, ASCII text, with CRLF line terminators
#
Click to see the 29 hidden entries
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\en-US\DiagPackage.dll.mui
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\en-US\CL_LocalizationData.psd1
Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\VF_ProgramCompatibilityWizard.ps1
ISO-8859 text, with CRLF line terminators
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\TS_ProgramCompatibilityWizard.ps1
UTF-8 Unicode text, with CRLF line terminators
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\RS_ProgramCompatibilityWizard.ps1
ISO-8859 text, with CRLF line terminators
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\DiagPackage.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
#
C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\DiagPackage.diagpkg
HTML document, ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\~$xPt0Yydv.doc
data
#
C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
data
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\ebglgzvt\ebglgzvt.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Temp\ebglgzvt\CSC3DD4B19D6955475697366FD069454AC2.TMP
MSVC .res
#
C:\Users\user\AppData\Local\Temp\RESFC60.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.accdb
Microsoft Access Database
#
C:\Users\user\AppData\Local\Temp\RES6D8D.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols
#
C:\Users\user\AppData\Local\Temp\4xgg4xy2\CSC5443C40DEFB3471C8BBC4E4A57C5FD37.TMP
MSVC .res
#
C:\Users\user\AppData\Local\Temp\4xgg4xy2\4xgg4xy2.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Temp\2gwbg3vf\CSCC73644C54160465D923214F243A883B6.TMP
MSVC .res
#
C:\Users\user\AppData\Local\Temp\2gwbg3vf\2gwbg3vf.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\1024203777.test[1].html
HTML document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\1024203777.test[1].html
HTML document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{536DB205-080B-4812-9739-A7297997FA46}.tmp
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{1A0DB0AC-87DC-4DEC-A674-7E6F96317877}.tmp
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D9482BB4.html
HTML document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D05C32C9.html
HTML document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\468BAA36.jpg
JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x600, frames 3
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\1C9BD344-9D3E-4B79-B72D-53457722E880
XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb
data
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.ini
data
#